随笔分类 -  Kali

Secure
摘要:我们倾注了很大的精力开发了一款测试软件隐私和安全的工具,叫做Kali Linux。它是基于Debian操作系统并由Offensive Security公司策划和研发的,综合了渗透测试和网络监控工具的功能。今天Kali开发团队和Offensive Security公司发布了一个运行在Google Ne... 阅读全文
posted @ 2014-11-13 14:16 It's_Lee 阅读(4400) 评论(0) 推荐(0)
摘要:安装deborphan。sudoapt-getinstalldeborphan运行deborphan--show-section--show-priority--show-size或者简洁一 点:$deborphan-sPz,查看有没有多余的库。删除无用的库文件:sudoapt- getremove... 阅读全文
posted @ 2014-11-07 14:57 It's_Lee 阅读(1395) 评论(0) 推荐(0)
摘要:TL;DR: Please stop using SVN with svn co https://www.metasploit.com/svn/framework3/trunkand start using the GitHub repo with git clone git://github.co... 阅读全文
posted @ 2014-11-07 14:02 It's_Lee 阅读(1611) 评论(0) 推荐(0)
摘要:Free Metasploit editions and trials of commercial Metasploit editions are self-supported by the user community. You can ask questions here, in the for... 阅读全文
posted @ 2014-11-06 11:16 It's_Lee 阅读(332) 评论(0) 推荐(0)
摘要:Metasploitable 2The shortlink for this article is:http://r-7.co/Metasploitable2The Metasploitable virtual machine is an intentionally vulnerable versi... 阅读全文
posted @ 2014-11-06 11:03 It's_Lee 阅读(1803) 评论(0) 推荐(0)
摘要:问题1复现路径: 1. 终端输入msfconsole,进入msf命令行模式,需要等待若干分钟; 2. 输入db_status,查看连接状态,两种结果:一,默认连接msf3;二,没有连接,显示postgresql selected, no connection 3. 创建连接数据库msfbook,输入... 阅读全文
posted @ 2014-11-04 08:34 It's_Lee 阅读(5412) 评论(0) 推荐(0)
摘要:软件简介wifite是一款自动化wep、wpa以及wps破解工具,不支持windows和osx。wifite的特点是可以同时攻击多个采用wep和wpa加密的网络。wifite只需简单的配置即可自动化运行,期间无需人工干预。 目前支持任何linux发行版、Backtrack 5 R1, BlackBu... 阅读全文
posted @ 2014-11-01 08:17 It's_Lee 阅读(6784) 评论(1) 推荐(0)
摘要:Kali Linux on any Android Phone or TabletGetting Kali Linux to run on ARM hardware has been a major goal for us since day one. So far, we’ve builtnati... 阅读全文
posted @ 2014-10-29 22:43 It's_Lee 阅读(2207) 评论(1) 推荐(0)
摘要:Thank you "kali75" for your time.Although the links didn't work for me because the "link to the patch file" was dead.However after this I googled an... 阅读全文
posted @ 2014-10-28 19:21 It's_Lee 阅读(4090) 评论(0) 推荐(0)